rpms/ssldump/EL-5 ssldump-0.9-aes.patch, NONE, 1.1 ssldump-0.9-cvs-20060619.patch, NONE, 1.1 ssldump-0.9-openssl.patch, 1.1, 1.2 ssldump.spec, 1.1, 1.2

Robert Scheck robert at fedoraproject.org
Tue Apr 6 15:50:36 UTC 2010


Author: robert

Update of /cvs/pkgs/rpms/ssldump/EL-5
In directory cvs01.phx2.fedoraproject.org:/tmp/cvs-serv27278/EL-5

Modified Files:
	ssldump-0.9-openssl.patch ssldump.spec 
Added Files:
	ssldump-0.9-aes.patch ssldump-0.9-cvs-20060619.patch 
Log Message:
- Added a patch to support AES cipher-suites (#248813 #c5)
- Added backporting patch from CVS 2006-06-19 (#248813 #c5)


ssldump-0.9-aes.patch:
 ciphersuites.c |   14 +++++++++++++-
 ssl.enums      |   12 ++++++++++++
 ssl.enums.c    |   52 +++++++++++++++++++++++++++++++++++++++++++++++++++-
 ssl_enum.c     |    2 +-
 ssl_rec.c      |   11 +++++++++--
 sslciphers.h   |    4 +++-
 6 files changed, 89 insertions(+), 6 deletions(-)

--- NEW FILE ssldump-0.9-aes.patch ---
Patch by Carsten Hoeger <choeger at suse.de> for ssldump >= 0.9b3 which adds support
for AES cipher-suites (to ssldump). For further information, please have a look to
Novell bug ID #50952.

--- ssldump-0.9b3/ssl/sslciphers.h		2002-08-17 03:33:17.000000000 +0200
+++ ssldump-0.9b3/ssl/sslciphers.h.aes		2010-04-06 16:34:35.000000000 +0200
@@ -71,7 +71,9 @@
 #define ENC_RC4		0x32
 #define ENC_RC2		0x33
 #define ENC_IDEA	0x34
-#define ENC_NULL	0x35
+#define ENC_AES128	0x35
+#define ENC_AES256	0x36
+#define ENC_NULL	0x37
 
 #define DIG_MD5		0x40
 #define DIG_SHA		0x41
--- ssldump-0.9b3/ssl/ssl_rec.c			2000-11-03 07:38:06.000000000 +0100
+++ ssldump-0.9b3/ssl/ssl_rec.c.aes		2010-04-06 16:42:13.000000000 +0200
@@ -78,7 +78,9 @@
      "DES3",
      "RC4",
      "RC2",
-     "IDEA"
+     "IDEA",
+     "AES128",
+     "AES256"
 };
 
 
@@ -101,6 +103,11 @@
     /* Find the SSLeay cipher */
     if(cs->enc!=ENC_NULL){
       ciph=(EVP_CIPHER *)EVP_get_cipherbyname(ciphers[cs->enc-0x30]);
+      if(!ciph)
+        ABORT(R_INTERNAL);
+    }
+    else {
+      ciph=EVP_enc_null();
     }
 
     if(!(dec=(ssl_rec_decoder *)calloc(sizeof(ssl_rec_decoder),1)))
@@ -169,7 +176,7 @@
     *outl=inl;
     
     /* Now strip off the padding*/
-    if(d->cs->block!=1){
+    if(d->cs->block>1){
       pad=out[inl-1];
       *outl-=(pad+1);
     }
--- ssldump-0.9b3/ssl/ssl.enums			2001-07-20 18:44:32.000000000 +0200
+++ ssldump-0.9b3/ssl/ssl.enums.aes		2010-04-06 16:36:06.000000000 +0200
@@ -356,6 +356,18 @@
     CipherSuite TLS_DH_anon_EXPORT_WITH_DES40_CBC_SHA  = { 0x00,0x19 };
     CipherSuite TLS_DH_anon_WITH_DES_CBC_SHA           = { 0x00,0x1A };
     CipherSuite TLS_DH_anon_WITH_3DES_EDE_CBC_SHA      = { 0x00,0x1B };
+    CipherSuite TLS_RSA_WITH_AES_128_CBC_SHA           = { 0x00,0x2F };
+    CipherSuite TLS_DH_DSS_WITH_AES_128_CBC_SHA        = { 0x00,0x30 };
+    CipherSuite TLS_DH_RSA_WITH_AES_128_CBC_SHA        = { 0x00,0x31 };
+    CipherSuite TLS_DHE_DSS_WITH_AES_128_CBC_SHA       = { 0x00,0x32 };
+    CipherSuite TLS_DHE_RSA_WITH_AES_128_CBC_SHA       = { 0x00,0x33 };
+    CipherSuite TLS_DH_anon_WITH_AES_128_CBC_SHA       = { 0x00,0x34 };
+    CipherSuite TLS_RSA_WITH_AES_256_CBC_SHA           = { 0x00,0x35 };
+    CipherSuite TLS_DH_DSS_WITH_AES_256_CBC_SHA        = { 0x00,0x36 };
+    CipherSuite TLS_DH_RSA_WITH_AES_256_CBC_SHA        = { 0x00,0x37 };
+    CipherSuite TLS_DHE_DSS_WITH_AES_256_CBC_SHA       = { 0x00,0x38 };
+    CipherSuite TLS_DHE_RSA_WITH_AES_256_CBC_SHA       = { 0x00,0x39 };
+    CipherSuite TLS_DH_anon_WITH_AES_256_CBC_SHA       = { 0x00,0x3A };
     CipherSuite TLS_RSA_EXPORT1024_WITH_RC4_56_MD5     = { 0x00,0x60 };
     CipherSuite TLS_RSA_EXPORT1024_WITH_RC2_CBC_56_MD5   = { 0x00,0x61 };
     CipherSuite TLS_RSA_EXPORT1024_WITH_DES_CBC_SHA     = { 0x00,0x62 };
--- ssldump-0.9b3/ssl/ciphersuites.c		2002-08-17 03:33:17.000000000 +0200
+++ ssldump-0.9b3/ssl/ciphersuites.c.aes	2010-04-06 16:33:52.000000000 +0200
@@ -78,10 +78,22 @@
      {25,KEX_DH,SIG_NONE,ENC_DES,8,64,40,DIG_MD5,16,1},
      {26,KEX_DH,SIG_NONE,ENC_DES,8,64,64,DIG_MD5,16,0},
      {27,KEX_DH,SIG_NONE,ENC_3DES,8,192,192,DIG_MD5,16,0},
+     {47,KEX_RSA,SIG_RSA,ENC_AES128,16,128,128,DIG_SHA,20,0},
+     {48,KEX_DH,SIG_DSS,ENC_AES128,16,128,128,DIG_SHA,20,0},
+     {49,KEX_DH,SIG_RSA,ENC_AES128,16,128,128,DIG_SHA,20,0},
+     {50,KEX_DH,SIG_DSS,ENC_AES128,16,128,128,DIG_SHA,20,0},
+     {51,KEX_DH,SIG_RSA,ENC_AES128,16,128,128,DIG_SHA,20,0},
+     {52,KEX_DH,SIG_NONE,ENC_AES128,16,128,128,DIG_SHA,20,0},
+     {53,KEX_RSA,SIG_RSA,ENC_AES256,16,256,256,DIG_SHA,20,0},
+     {54,KEX_DH,SIG_DSS,ENC_AES256,16,256,256,DIG_SHA,20,0},
+     {55,KEX_DH,SIG_RSA,ENC_AES256,16,256,256,DIG_SHA,20,0},
+     {56,KEX_DH,SIG_DSS,ENC_AES256,16,256,256,DIG_SHA,20,0},
+     {57,KEX_DH,SIG_RSA,ENC_AES256,16,256,256,DIG_SHA,20,0},
+     {58,KEX_DH,SIG_NONE,ENC_AES256,16,256,256,DIG_SHA,20,0},
      {96,KEX_RSA,SIG_RSA,ENC_RC4,1,128,56,DIG_MD5,16,1},
      {97,KEX_RSA,SIG_RSA,ENC_RC2,1,128,56,DIG_MD5,16,1},
      {98,KEX_RSA,SIG_RSA,ENC_DES,8,64,64,DIG_SHA,20,1},
-     {99,KEX_DH,SIG_DSS,ENC_DES,8,64,64,DIG_SHA,16,1},
+     {99,KEX_DH,SIG_DSS,ENC_DES,8,64,64,DIG_SHA,20,1},
      {100,KEX_RSA,SIG_RSA,ENC_RC4,1,128,56,DIG_SHA,20,1},
      {101,KEX_DH,SIG_DSS,ENC_RC4,1,128,56,DIG_SHA,20,1},     
      {102,KEX_DH,SIG_DSS,ENC_RC4,1,128,128,DIG_SHA,20,0},
--- ssldump-0.9b3/ssl/ssl.enums.c		2001-07-20 18:44:36.000000000 +0200
+++ ssldump-0.9b3/ssl/ssl.enums.c.aes		2010-04-06 16:40:14.000000000 +0200
@@ -151,7 +151,7 @@
 		"application_data",
 		decode_ContentType_application_data
 	},
-{0}
+{-1}
 };
 
 static int decode_HandshakeType_HelloRequest(ssl,dir,seg,data)
@@ -163,6 +163,7 @@
 
 
   printf("\n");
+  return(0);
 
   }
 static int decode_HandshakeType_ClientHello(ssl,dir,seg,data)
@@ -368,6 +369,7 @@
 
 
   printf("\n");
+  return(0);
 
   }
 static int decode_HandshakeType_CertificateVerify(ssl,dir,seg,data)
@@ -611,6 +613,54 @@
 		"TLS_DH_anon_WITH_3DES_EDE_CBC_SHA",
 		0	},
 	{
+		47,
+		"TLS_RSA_WITH_AES_128_CBC_SHA",
+		0	},
+	{
+		48,
+		"TLS_DH_DSS_WITH_AES_128_CBC_SHA",
+		0	},
+	{
+		49,
+		"TLS_DH_RSA_WITH_AES_128_CBC_SHA",
+		0	},
+	{
+		50,
+		"TLS_DHE_DSS_WITH_AES_128_CBC_SHA",
+		0	},
+	{
+		51,
+		"TLS_DHE_RSA_WITH_AES_128_CBC_SHA",
+		0	},
+	{
+		52,
+		"TLS_DH_anon_WITH_AES_128_CBC_SHA",
+		0	},
+	{
+		53,
+		"TLS_RSA_WITH_AES_256_CBC_SHA",
+		0	},
+	{
+		54,
+		"TLS_DH_DSS_WITH_AES_256_CBC_SHA",
+		0	},
+	{
+		55,
+		"TLS_DH_RSA_WITH_AES_256_CBC_SHA",
+		0	},
+	{
+		56,
+		"TLS_DHE_DSS_WITH_AES_256_CBC_SHA",
+		0	},
+	{
+		57,
+		"TLS_DHE_RSA_WITH_AES_256_CBC_SHA",
+		0	},
+	{
+		58,
+		"TLS_DH_anon_WITH_AES_256_CBC_SHA",
+		0	},
+	{
 		96,
 		"TLS_RSA_EXPORT1024_WITH_RC4_56_MD5",
 		0	},
--- ssldump-0.9b3/ssl/ssl_enum.c		2000-10-09 07:14:02.000000000 +0200
+++ ssldump-0.9b3/ssl/ssl_enum.c.aes		2010-04-06 16:57:15.000000000 +0200
@@ -70,7 +70,7 @@
 		"application_data",
 		decode_ContentType_application_data
 	},
-{0}
+{-1}
 };
 
 static int decode_HandshakeType_hello_request(ssl,dir,seg,data)

ssldump-0.9-cvs-20060619.patch:
 base/tcppack.c       |   25 ++++++++++++++++---------
 common/lib/r_assoc.c |    2 +-
 ssl/ssl_analyze.c    |    8 ++++++--
 ssl/sslprint.c       |   25 ++++++++++++++-----------
 4 files changed, 37 insertions(+), 23 deletions(-)

--- NEW FILE ssldump-0.9-cvs-20060619.patch ---
Patch by Michael Calmer <mc at suse.de> for ssldump >= 0.9b3 which backports several
fixes and some minor enhancements from upstream CVS 2006-06-19.

--- ssldump-0.9b3/ssl/sslprint.c		2002-08-17 03:33:17.000000000 +0200
+++ ssldump-0.9b3/ssl/sslprint.c.cvs		2010-04-06 17:12:40.000000000 +0200
@@ -248,12 +248,12 @@
     SSL_DECODE_UINT16(ssl,0,0,&d,&length);
 
     if(d.len!=length){
-      explain(ssl,"Short record\n");
+      explain(ssl,"  Short record: %u bytes available (expecting: %u)\n",length,d.len);
       return(0);
     }
    
     P_(P_RH){
-      explain(ssl,"V%d.%d(%d)",vermaj,vermin,length);
+       explain(ssl," V%d.%d(%d)",vermaj,vermin,length);
     }
 
       
@@ -262,19 +262,22 @@
     r=ssl_decode_record(ssl,ssl->decoder,direction,ct,version,&d);
 
     if(r==SSL_BAD_MAC){
-      explain(ssl," bad MAC\n");
+      explain(ssl,"  bad MAC\n");
       return(0);
     }
 
     if(r){
-      if(r=ssl_print_enum(ssl,0,ContentType_decoder,ct))
+      if(r=ssl_print_enum(ssl,0,ContentType_decoder,ct)) {
+        printf("  unknown record type: %d\n", ct);
         ERETURN(r);
+      }
       printf("\n");
     }
     else{
-     if(r=ssl_decode_switch(ssl,ContentType_decoder,data[0],direction,q,
-        &d))
+      if(r=ssl_decode_switch(ssl,ContentType_decoder,data[0],direction,q, &d)) {
+        printf("  unknown record type: %d\n", ct);
         ERETURN(r);
+      }
     }
  
     return(0);
@@ -369,7 +372,7 @@
       dtable++;
     }
 
-    return(-1);
+    return(R_NOT_FOUND);
   }
   
 int ssl_decode_enum(ssl,name,size,dtable,p,data,x)
@@ -416,8 +419,7 @@
       dtable++;
     }
 
-    explain(ssl,"%s","unknown value");
-    return(0);
+    return(R_NOT_FOUND);
   }
 
 int explain(ssl_obj *ssl,char *format,...)
@@ -535,7 +537,7 @@
 
     printf("\n");    
     for(i=0;i<d->len;i++){
-      if(!isprint(d->data[i]) && !strchr("\r\n\t",d->data[i])){
+      if(d->data[i] == 0 || (!isprint(d->data[i]) && !strchr("\r\n\t",d->data[i]))){
 	bit8=1;
 	break;
       }
@@ -557,7 +559,8 @@
     else{
       int nl=1;
       INDENT;
-      printf("---------------------------------------------------------------\n");      if(SSL_print_flags & SSL_PRINT_NROFF){
+      printf("---------------------------------------------------------------\n");
+      if(SSL_print_flags & SSL_PRINT_NROFF){
         if(ssl->process_ciphertext & ssl->direction)
           printf("\\f[CI]");
         else
--- ssldump-0.9b3/ssl/ssl_analyze.c		2010-04-06 16:58:23.000000000 +0200
+++ ssldump-0.9b3/ssl/ssl_analyze.c.cvs		2010-04-06 17:08:22.000000000 +0200
@@ -359,12 +359,16 @@
           case 23:
             break;
           default:
-            printf("Unknown SSL content type %d\n",q->data[0] & 255);
-            ABORT(R_INTERNAL);
+            DBG((0,"Unknown SSL content type %d for segment %u:%u(%u)",
+                   q->data[0] & 255,seg->s_seq,seg->s_seq+seg->len,seg->len));
         }
         
 	rec_len=COMBINE(q->data[3],q->data[4]);
 
+	/* SSL v3.0 spec says a record may not exceed 2**14 + 2048 == 18432 */
+	if(rec_len > 18432)
+	  ABORT(R_INTERNAL);
+
 	/*Expand the buffer*/
 	if(q->_allocated<(rec_len+SSL_HEADER_SIZE)){
 	  if(!(q->data=realloc(q->data,rec_len+5)))
--- ssldump-0.9b3/base/tcppack.c		2002-09-09 23:02:58.000000000 +0200
+++ ssldump-0.9b3/base/tcppack.c.cvs		2010-04-06 17:06:46.000000000 +0200
@@ -95,11 +95,11 @@
 	proper order. This shouldn't be a problem, though,
         except for simultaneous connects*/
       if((p->tcp->th_flags & (TH_SYN|TH_ACK))!=TH_SYN){
-	DBG((0,"TCP: rejecting packet from unknown connection\n"));
+	DBG((0,"TCP: rejecting packet from unknown connection, seq: %u\n",ntohl(p->tcp->th_seq)));
 	return(0);
       }
       
-      DBG((0,"SYN1\n"));
+      DBG((0,"SYN1 seq: %u",ntohl(p->tcp->th_seq)));
       if(r=new_connection(handler,ctx,p,&conn))
 	ABORT(r);
       conn->i2r.seq=ntohl(p->tcp->th_seq)+1;
@@ -117,14 +117,14 @@
 	conn->r2i.seq=ntohl(p->tcp->th_seq)+1;
 	conn->r2i.ack=ntohl(p->tcp->th_ack)+1;
 	conn->state=TCP_STATE_SYN2;
-	DBG((0,"SYN2\n"));	
+	DBG((0,"SYN2 seq: %u",ntohl(p->tcp->th_seq)));
 	break;
       case TCP_STATE_SYN2:
         {
           char *sn=0,*dn=0;
 	if(direction != DIR_I2R)
 	  break;
-	DBG((0,"ACK\n"));
+	DBG((0,"ACK seq: %u",ntohl(p->tcp->th_seq)));
 	conn->i2r.ack=ntohl(p->tcp->th_ack)+1;
         lookuphostname(&conn->i_addr,&sn);
         lookuphostname(&conn->r_addr,&dn);
@@ -228,7 +228,8 @@
     l=p->len - p->tcp->th_off * 4;
     
     if(stream->close){
-      DBG((0,"Rejecting packet received after FIN"));
+      DBG((0,"Rejecting packet received after FIN: %u:%u(%u)",
+             ntohl(p->tcp->th_seq),ntohl(p->tcp->th_seq+l),l));
       return(0);
     }
 
@@ -341,20 +342,26 @@
           if(conn->state == TCP_STATE_ESTABLISHED)
             conn->state=TCP_STATE_FIN1;
           else
-	  conn->state=TCP_STATE_CLOSED;
+	    conn->state=TCP_STATE_CLOSED;
         }
         
         stream->oo_queue=seg->next;
         seg->next=0;
         stream->seq=seg->s_seq + seg->len;
 
-        if(r=conn->analyzer->vtbl->data(conn->analyzer->obj,&_seg,direction))
+        DBG((0,"Analyzing segment: %u:%u(%u)", seg->s_seq, seg->s_seq+seg->len, seg->len));
+        if(r=conn->analyzer->vtbl->data(conn->analyzer->obj,&_seg,direction)) {
+          DBG((0,"ABORT due to segment: %u:%u(%u)", seg->s_seq, seg->s_seq+seg->len, seg->len));
           ABORT(r);
+        }
       }
 
       if(stream->close){
-	if(r=conn->analyzer->vtbl->close(conn->analyzer->obj,p,direction))
-	  ABORT(r);
+        DBG((0,"Closing with segment: %u:%u(%u)", seg->s_seq, stream->seq, seg->len));
+        if(r=conn->analyzer->vtbl->close(conn->analyzer->obj,p,direction)) {
+          DBG((0,"ABORT due to segment: %u:%u(%u)", seg->s_seq, stream->seq, seg->len));
+          ABORT(r);
+        }
       }
       
       free_tcp_segment_queue(_seg.next);
--- ssldump-0.9b3/common/lib/r_assoc.c		2001-12-24 07:06:26.000000000 +0100
+++ ssldump-0.9b3/common/lib/r_assoc.c.cvs	2010-04-06 17:01:11.000000000 +0200
@@ -306,7 +306,7 @@
       ABORT(R_NO_MEMORY);
     for(i=0;i<new->size;i++){
       if(r=copy_assoc_chain(new->chains+i,old->chains[i]))
-	ABORT(r);
+	ABORT(R_NO_MEMORY);
     }
     *newp=new;
     

ssldump-0.9-openssl.patch:
 base/pcap-snoop.c |    5 ++-
 ssl/ssl_analyze.c |    2 -
 ssl/ssldecode.c   |    4 +-
 ssldump.1         |   88 +++++++++++++++++++++++++++++++++++++++++-------------
 4 files changed, 75 insertions(+), 24 deletions(-)

Index: ssldump-0.9-openssl.patch
===================================================================
RCS file: /cvs/pkgs/rpms/ssldump/EL-5/ssldump-0.9-openssl.patch,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -p -r1.1 -r1.2
--- ssldump-0.9-openssl.patch	28 Jan 2010 21:00:50 -0000	1.1
+++ ssldump-0.9-openssl.patch	6 Apr 2010 15:50:36 -0000	1.2
@@ -35,17 +35,6 @@ the ssldump man page for correctness and
      if(!(d=(ssl_decode_ctx *)malloc(sizeof(ssl_decode_ctx))))
        ABORT(R_NO_MEMORY);
      if(!(d->ssl_ctx=SSL_CTX_new(SSLv23_server_method())))
---- ssldump-0.9b3/base/pcap-snoop.c		2002-09-09 23:02:58.000000000 +0200
-+++ ssldump-0.9b3/base/pcap-snoop.c.openssl	2010-01-23 00:21:11.000000000 +0100
-@@ -206,7 +206,7 @@
- 
-     signal(SIGINT,sig_handler);
-     
--    while((c=getopt(argc,argv,"vr:f:S:Ttai:k:p:nsAxXhHVNdqem:P"))!=EOF){
-+    while((c=getopt(argc,argv,"vr:f:S:yTtai:k:p:nsAxXhHVNdqem:P"))!=EOF){
-       switch(c){
-         case 'v':
-           print_version();
 --- ssldump-0.9b3/ssldump.1			2002-08-13 01:46:53.000000000 +0200
 +++ ssldump-0.9b3/ssldump.1.openssl		2010-01-23 00:26:26.000000000 +0100
 @@ -61,12 +61,9 @@
@@ -204,3 +193,24 @@ the ssldump man page for correctness and
 +.SH AUTHOR
 +.LP
 +ssldump was written by Eric Rescorla <ekr at rtfm.com>.
+--- ssldump-0.9b3/base/pcap-snoop.c		2002-09-09 23:02:58.000000000 +0200
++++ ssldump-0.9b3/base/pcap-snoop.c.openssl	2010-04-06 16:50:22.000000000 +0200
+@@ -206,7 +206,7 @@
+ 
+     signal(SIGINT,sig_handler);
+     
+-    while((c=getopt(argc,argv,"vr:f:S:Ttai:k:p:nsAxXhHVNdqem:P"))!=EOF){
++    while((c=getopt(argc,argv,"vr:f:S:yTtai:k:p:nsAxXhHVNdqem:P"))!=EOF){
+       switch(c){
+         case 'v':
+           print_version();
+@@ -227,6 +227,9 @@
+ 	case 'a':
+ 	  NET_print_flags |= NET_PRINT_ACKS;
+ 	  break;
++	case 'A':
++	  SSL_print_flags |= SSL_PRINT_ALL_FIELDS;
++	  break;
+         case 'T':
+           NET_print_flags |= NET_PRINT_TCP_HDR;
+           break;


Index: ssldump.spec
===================================================================
RCS file: /cvs/pkgs/rpms/ssldump/EL-5/ssldump.spec,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -p -r1.1 -r1.2
--- ssldump.spec	28 Jan 2010 21:00:50 -0000	1.1
+++ ssldump.spec	6 Apr 2010 15:50:36 -0000	1.2
@@ -1,7 +1,7 @@
 Summary:	An SSLv3/TLS network protocol analyzer
 Name:		ssldump
 Version:	0.9
-Release:	0.1.b3%{?dist}
+Release:	0.2.b3%{?dist}
 License:	BSD with advertising
 Group:		Applications/Internet
 URL:		http://www.rtfm.com/%{name}/
@@ -9,6 +9,8 @@ Source0:	http://www.rtfm.com/%{name}/%{n
 Source1:	README.FEDORA
 Patch0:		ssldump-0.9-openssl.patch
 Patch1:		ssldump-0.9-libpcap.patch
+Patch2:		ssldump-0.9-aes.patch
+Patch3:		ssldump-0.9-cvs-20060619.patch
 BuildRequires:	openssl-devel, %{_includedir}/pcap.h, autoconf, automake
 BuildRoot:	%{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
 
@@ -25,6 +27,8 @@ based on tcpdump, a network monitoring a
 %setup -q -n %{name}-%{version}b3
 %patch0 -p1 -b .openssl
 %patch1 -p1 -b .libpcap
+%patch2 -p1 -b .aes
+%patch3 -p1 -b .cvs-20060619
 cp -pf %{SOURCE1} .
 
 # Rebuilding of configure file is needed for Patch1
@@ -57,6 +61,10 @@ rm -rf $RPM_BUILD_ROOT
 %{_mandir}/man1/%{name}.1*
 
 %changelog
+* Tue Apr 06 2010 Robert Scheck <robert at fedoraproject.org> 0.9-0.2.b3
+- Added a patch to support AES cipher-suites (#248813 #c5)
+- Added backporting patch from CVS 2006-06-19 (#248813 #c5)
+
 * Sat Jan 23 2010 Robert Scheck <robert at fedoraproject.org> 0.9-0.1.b3
 - Upgrade to 0.9b3
 - Initial spec file for Fedora and Red Hat Enterprise Linux



More information about the scm-commits mailing list